Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:42

General

  • Target

    1806529b170be4bbe19aff809a669b9ee1ca761cbfc82bb113ca591ad0da7e2f.exe

  • Size

    907KB

  • MD5

    b2e4362b9f96ec4188f662819fd0ed95

  • SHA1

    f8bfd2340039c904f459136c6b6abc4bcfa68e93

  • SHA256

    1806529b170be4bbe19aff809a669b9ee1ca761cbfc82bb113ca591ad0da7e2f

  • SHA512

    0315b4b5fc6351615a20cb80cb61ebd3aaeeac562c89fac53fe44f7d6757eb1a9a04c2bd90a7682ad6105c7c9802efe44aeea22d4522f384c1f886a239463359

  • SSDEEP

    24576:i554MROxnFMptJSvrrcI0AilFEvxHP7ooI:iQMiqTSvrrcI0AilFEvxHP

Malware Config

Extracted

Family

orcus

C2

10.9.164.122:9999

Mutex

c3d53f9fe37146cb9de31d6e16e18ac2

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    false

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus main payload 1 IoCs
  • Orcurs Rat Executable 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1806529b170be4bbe19aff809a669b9ee1ca761cbfc82bb113ca591ad0da7e2f.exe
    "C:\Users\Admin\AppData\Local\Temp\1806529b170be4bbe19aff809a669b9ee1ca761cbfc82bb113ca591ad0da7e2f.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Program Files (x86)\Orcus\Orcus.exe
      "C:\Program Files (x86)\Orcus\Orcus.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3472
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4156,i,3144109701624127473,12586215149656995128,262144 --variations-seed-version --mojo-platform-channel-handle=1304 /prefetch:8
    1⤵
      PID:3572

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Orcus\Orcus.exe
      Filesize

      907KB

      MD5

      b2e4362b9f96ec4188f662819fd0ed95

      SHA1

      f8bfd2340039c904f459136c6b6abc4bcfa68e93

      SHA256

      1806529b170be4bbe19aff809a669b9ee1ca761cbfc82bb113ca591ad0da7e2f

      SHA512

      0315b4b5fc6351615a20cb80cb61ebd3aaeeac562c89fac53fe44f7d6757eb1a9a04c2bd90a7682ad6105c7c9802efe44aeea22d4522f384c1f886a239463359

    • C:\Program Files (x86)\Orcus\Orcus.exe.config
      Filesize

      357B

      MD5

      a2b76cea3a59fa9af5ea21ff68139c98

      SHA1

      35d76475e6a54c168f536e30206578babff58274

      SHA256

      f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

      SHA512

      b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

    • memory/2148-4-0x0000000074DB0000-0x0000000075560000-memory.dmp
      Filesize

      7.7MB

    • memory/2148-3-0x0000000005430000-0x000000000548C000-memory.dmp
      Filesize

      368KB

    • memory/2148-0-0x0000000074DBE000-0x0000000074DBF000-memory.dmp
      Filesize

      4KB

    • memory/2148-5-0x0000000005C80000-0x0000000006224000-memory.dmp
      Filesize

      5.6MB

    • memory/2148-6-0x00000000055D0000-0x0000000005662000-memory.dmp
      Filesize

      584KB

    • memory/2148-7-0x00000000055B0000-0x00000000055C2000-memory.dmp
      Filesize

      72KB

    • memory/2148-2-0x0000000002FD0000-0x0000000002FDE000-memory.dmp
      Filesize

      56KB

    • memory/2148-1-0x0000000000B20000-0x0000000000C08000-memory.dmp
      Filesize

      928KB

    • memory/2148-24-0x0000000074DB0000-0x0000000075560000-memory.dmp
      Filesize

      7.7MB

    • memory/3472-23-0x0000000074DB0000-0x0000000075560000-memory.dmp
      Filesize

      7.7MB

    • memory/3472-25-0x0000000074DB0000-0x0000000075560000-memory.dmp
      Filesize

      7.7MB

    • memory/3472-27-0x0000000005B60000-0x0000000005B78000-memory.dmp
      Filesize

      96KB

    • memory/3472-26-0x0000000005AF0000-0x0000000005B3E000-memory.dmp
      Filesize

      312KB

    • memory/3472-28-0x0000000005CE0000-0x0000000005CF0000-memory.dmp
      Filesize

      64KB

    • memory/3472-29-0x0000000005EE0000-0x0000000005EEA000-memory.dmp
      Filesize

      40KB

    • memory/3472-30-0x0000000074DB0000-0x0000000075560000-memory.dmp
      Filesize

      7.7MB

    • memory/3472-31-0x0000000074DB0000-0x0000000075560000-memory.dmp
      Filesize

      7.7MB